Analysis
-
max time kernel
30s -
max time network
28s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 16:24
Behavioral task
behavioral1
Sample
Adobe Photoshop.scr
Resource
win10v2004-20241007-en
General
-
Target
Adobe Photoshop.scr
-
Size
49KB
-
MD5
ea2a040747c7fde2a7a96a1a8d346823
-
SHA1
2e4573e863fbd174fa3e12c8e2d57f2d6dc4f8ea
-
SHA256
8c090285f4fee9ef2441de1c9a6404ec10afb06aa606194b09ee8b0e615990d6
-
SHA512
4bfb7cb68a3a5eea737e089d3947a51a1b39d615985505e5d8ab27b214b0f1655bf9f203701694342e5edacb6c204938358460f04a5bc2d2f58ffb6b8961afe2
-
SSDEEP
768:2NJXw9WvC9nPpT3RSW/Cv2YzidgrRUTO9PIKqz1QB6SRm1RvrkV8TMBGVmL:2NJg9WAPuDziYGK9M1QoSuRIV/YVmL
Malware Config
Extracted
silverrat
1.0.0.0
162.238.154.3:9999
lAxDBRhAFu
-
certificate
MIIE4DCCAsigAwIBAgIQAKQYOfZd86J2BfNjhG4CWTANBgkqhkiG9w0BAQ0FADARMQ8wDQYDVQQDDAZTaWx2ZXIwIBcNMjIwODI2MTkwMTA4WhgPOTk5OTEyMzEyMzU5NTlaMBExDzANBgNVBAMMBlNpbHZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAPbpOWfhZTuOfEaqqImTTe5dNHAAry7/mf00DCoI4lPZfypsc1tYraxSPFeayGu09a3qdhkWKSVIgwnu2n4GLQNOCY9fh/1oyrX4Iir3BIkYeU7pKTWgjhUlAmFAUAaNr0ca23Ku2kN79jrDzRznOgE2DEW4p7OiM4Mb097ma9lzu7MyssHbY4VCteAhj9HZiplqBxaC1vXDmzxqG+gUZ1aLcyG7ssdkOjtWVBgT3gD/gOl7KchRzCFB1egDC/vD9WZCG35U3Ngi+IkTznoXR1R06cq4v0UnGjE37R2vcB21qb0ZYNiZJXZHv5i9+R7xoPeNoLda5PqnfGGbhPvNEdD56mdcOKlzGIuyemLkUo8texdpiBWKbtc3JZf5VsKxjJtHDK3xW6gDGI+PAirzGkFPmwcf8WgsblvzLg8OZpVxVs8rmKWoi6qIrf4CXnyl73J4lgzW+ir7PjANAQXwLNGdNnvdMeLeo/muGQPdeNpr6OczGGnkWA4qniHeL51/Gx0a8A+jP9zKiyu+qHcsP2IotgWDH/KlzJVr7IAum+DV92uV8poTDcUNcHaKvhHA65KmEtsvLbK6lFZcAMC0eWC0VgpW44T1/16rOaaky5mP6rTMc3nSyOl/lU/XgAgGGQPe22bRLWYzd3WVeEpI1WnHYXS+tL9IOe4kJP+pYsWDAgMBAAGjMjAwMB0GA1UdDgQWBBR32TJj2LeUx9L+RcSOvmFV6VJq6TAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBDQUAA4ICAQA+qucSOi7ov7Q1FmAjMf925KuvKuCNwJiu3Sqo3FDGVAD1fAwAi2FdyuXEO2VIUPZCkalFcBna5rqyrc6tcS4T0IL2TsYLrsuGir7PWP7CAcft1urYS1HpNpHxeH/nixwnQaQs/MuRmdm2TeCj6G21P5BTW55U5y9sMPSYwhbD2N7XLgnSQd5Y+80TR7FUiye/k3D37fI9PRhSQGbfYFRQQTmxj84dPTnY5CVgaY9d8fNiFZkyjaZdf+mibK0xQTf+xLVVj+toDNCkc1F462TdmFhCrHd4PoMo0yLDNv4SC6NLRq4haWDRtORw6gd5GYIoCQ3m3oQvNlNxXhhIjsOyxkxOrkCD0c+57PIc7EmKXieJa/XxnkcIVxO8dvTY/vijuz/VaZYl/lPu9ckuqgJ1wRvvsHl70Trv4Mn4X5uCIqRFFlK/mSOZbLIguGkDN3QIZABvej89vlZMhrVfZOG2oawe23FskHjv7thF/WzOXtWw6RUVC1V+hCwbuxFNUjZmmOTUwdXHnus7I2AuiG6Jz1+y9aYiXBcVTdSljxjHRRmiRaAnY94h58vN8NJ4hKL2GVCo6LxkpuplmcntJN0cKraKTPxSXcCRrqWxX9qoIbfvBcUU4vH1jPJCCLNCuDyD3lgQkpPVvq0EMU1a2HFGgMEQMjpYpb38rcadDhT5ag==
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1224063920910893078/rfkgDONjwpAbC7HNPp0njOftIevoWdnsfbJbIYqE6EsxJLN2qDP4K9endsFKsSJdYJfj
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
b0FGeVZNcFRMWVloVHR6Z0VESU5RdlpZUmxZbUFE
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
t9H0tGywaq23QHywsvniYlva2DUEoHwEX4RZOKw6QYOUUUEs6+qPhkwL0ziJc2nYj2yd5E4o3kMJj8NRpRTkpZcyIg/ljsBjIY4uuTgySYNYShSJRrNgQc/XiUXjH546feRdpS3EuZPWH15iNA3U89kmdXU1BOtms28guz5MUZ/jdeGBHbjPJULpyM8EgGGdK3ajqJ+NWQxPHql47XGQFXqJ5PauE0xmpcMKt+LU7fe+NS0Yx11uv+tRwSlMmFhYU9pSYoS8zZ7Lyeaw8rcxs06oecNxLKcmbSH3H5QWo4qYq/Y7HAeBmLEHHB5t8+bCVeDMfccmct8s+aZpljSceGlri2HJsxEjZ7FYmh4+o8bhacTmqQyE99P1kSa4FAWPLn59j5s1nO91Sb/rMvcNUApgatm6ZRZjc+Ninv7rXwFncnT7eRSRvldp7PohX6bsJEJRMnfLT4YxM0TzqV9POSK0hjrRojbiRQWahccxQRKfg3TcVxNnNjCQWMOJ0YzNuQ0ZSTLPO3QA4v/0cwD5nBhPdhowAnMUb4j61HsPdaQnKXvlx377vbMOowWJFqGC1ES1rKn843GMu81HL7FJsfrpqglmmFTddG3IwkeJU7umxj41+anidgCco7Jzbii9D9e4l2DF3EuhYg+qIuiwNw4ACh3olxSGStXl952V/dY=
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3200 attrib.exe 4068 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Adobe Photoshop.scr Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation $77Adobe Photoshop.scr -
Executes dropped EXE 1 IoCs
pid Process 864 $77Adobe Photoshop.scr -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\sysfig\\$77Adobe Photoshop.scr\"" Adobe Photoshop.scr -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 discord.com 21 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4976 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4728 schtasks.exe 540 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 5096 Adobe Photoshop.scr 864 $77Adobe Photoshop.scr -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5096 Adobe Photoshop.scr Token: SeDebugPrivilege 864 $77Adobe Photoshop.scr -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 864 $77Adobe Photoshop.scr -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 5096 wrote to memory of 3200 5096 Adobe Photoshop.scr 82 PID 5096 wrote to memory of 3200 5096 Adobe Photoshop.scr 82 PID 5096 wrote to memory of 4068 5096 Adobe Photoshop.scr 84 PID 5096 wrote to memory of 4068 5096 Adobe Photoshop.scr 84 PID 5096 wrote to memory of 1436 5096 Adobe Photoshop.scr 93 PID 5096 wrote to memory of 1436 5096 Adobe Photoshop.scr 93 PID 1436 wrote to memory of 4976 1436 cmd.exe 95 PID 1436 wrote to memory of 4976 1436 cmd.exe 95 PID 1436 wrote to memory of 864 1436 cmd.exe 96 PID 1436 wrote to memory of 864 1436 cmd.exe 96 PID 864 wrote to memory of 2668 864 $77Adobe Photoshop.scr 97 PID 864 wrote to memory of 2668 864 $77Adobe Photoshop.scr 97 PID 864 wrote to memory of 4728 864 $77Adobe Photoshop.scr 99 PID 864 wrote to memory of 4728 864 $77Adobe Photoshop.scr 99 PID 864 wrote to memory of 2632 864 $77Adobe Photoshop.scr 101 PID 864 wrote to memory of 2632 864 $77Adobe Photoshop.scr 101 PID 864 wrote to memory of 540 864 $77Adobe Photoshop.scr 103 PID 864 wrote to memory of 540 864 $77Adobe Photoshop.scr 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3200 attrib.exe 4068 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Adobe Photoshop.scr"C:\Users\Admin\AppData\Local\Temp\Adobe Photoshop.scr" /S1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\sysfig"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3200
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\sysfig\$77Adobe Photoshop.scr"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC841.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4976
-
-
C:\Users\Admin\AppData\Roaming\sysfig\$77Adobe Photoshop.scr"C:\Users\Admin\AppData\Roaming\sysfig\$77Adobe Photoshop.scr"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Adobe Photoshop.scr4⤵PID:2668
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Adobe Photoshop.scr" /TR "C:\Users\Admin\AppData\Roaming\sysfig\$77Adobe Photoshop.scr \"\$77Adobe Photoshop.scr\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4728
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Adobe Photoshop.scr4⤵PID:2632
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "Adobe Photoshop_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Scheduled Task/Job: Scheduled Task
PID:540
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD58b0180d9ade188c7748a2c7fc36456d3
SHA1bfc6906872fc16fe11cb4299b07e8365665503b7
SHA2566271b9671a8154607e7fe07c7c4d5d206c070c2e5767f4a238329a4caadbb333
SHA5121c5cf8b4637d9f1ced9d1773a3d9ed84dee7f557e9e0ed02f5ad81316d9e6030f5b97ae1836d91583359c35880a0bc67b6df33410e90b228cc636a07b2528f9f
-
Filesize
49KB
MD5ea2a040747c7fde2a7a96a1a8d346823
SHA12e4573e863fbd174fa3e12c8e2d57f2d6dc4f8ea
SHA2568c090285f4fee9ef2441de1c9a6404ec10afb06aa606194b09ee8b0e615990d6
SHA5124bfb7cb68a3a5eea737e089d3947a51a1b39d615985505e5d8ab27b214b0f1655bf9f203701694342e5edacb6c204938358460f04a5bc2d2f58ffb6b8961afe2